US7050589B2 - Client controlled data recovery management - Google Patents

Client controlled data recovery management Download PDF

Info

Publication number
US7050589B2
US7050589B2 US09/931,004 US93100401A US7050589B2 US 7050589 B2 US7050589 B2 US 7050589B2 US 93100401 A US93100401 A US 93100401A US 7050589 B2 US7050589 B2 US 7050589B2
Authority
US
United States
Prior art keywords
user
key
archival
manager
proof
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime, expires
Application number
US09/931,004
Other versions
US20030035548A1 (en
Inventor
Nang Kon Kwan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oracle America Inc
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Priority to US09/931,004 priority Critical patent/US7050589B2/en
Assigned to NETSCAPE COMMUNICATIONS CORPORATION reassignment NETSCAPE COMMUNICATIONS CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KWAN, NANG KON
Publication of US20030035548A1 publication Critical patent/US20030035548A1/en
Assigned to SUN MICROSYSTEMS, INC. reassignment SUN MICROSYSTEMS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NETSCAPE COMMUNICATIONS CORPORATION
Application granted granted Critical
Publication of US7050589B2 publication Critical patent/US7050589B2/en
Assigned to Oracle America, Inc. reassignment Oracle America, Inc. MERGER AND CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: Oracle America, Inc., ORACLE USA, INC., SUN MICROSYSTEMS, INC.
Adjusted expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the CA uses a certificate manager to sign and revoke certificates.
  • the certificate manager also maintains a database of issued certificates so that it can track renewal, expiration, and revocation of certificates.
  • the certificate manager receives and responds to requests to authenticate an entity.
  • FIG. 1 shows an exemplary computer system suitable for use in accordance with the present invention
  • FIG. 2 illustrates an exemplary digital certificate management system having a data recovery manager controlled by a certificate authority
  • a CA may have a policy that a user's private key must be archived in order to receive a digital certificate upon a registration request from the user.
  • the CA knows that the user's private key is archived because it implemented the archival of the key, for example, on a data recovery manager and associated internal database that the CA controls.
  • the data recovery manager 212 uses the transport private key to sign the proof of archival token 132 which confirms that the user's key has been successfully stored (step 424 ). The data recovery manager 212 then sends the signed proof of archival token 132 to the registration manager 206 (step 426 ).

Abstract

Methods and systems in accordance with the present invention allow users' private keys corresponding to their digital certificates to be stored and archived outside of the control of a Certificate Authority (“CA”). A CA may have a policy that a user's private key must be archived in order to receive a digital certificate upon a registration request from the user. Typically, the CA knows that the user's private key is archived because it implements the archival of the key, for example, on a data recovery manager and associated internal database that the CA controls. Methods and systems in accordance with the present invention allow for the enforcement of such a policy while allowing the archival of the private keys to be outside of the control of the CA by having a data recovery manager supply a digitally signed proof of archival token with a digital certificate request to a CA. The CA is assured that the key has been archived. Methods and systems allow for the data recovery manager and a database of archived keys to be controlled by other entities, including the user or client, for example.

Description

FIELD OF THE INVENTION
The present invention generally relates to data processing systems, and more particularly, to digital certificates and the archival and recovery of encryption keys.
RELATED ART
With the advent of the Internet and the increasing use of large computer networks by millions of people world-wide, security against fraud becomes a paramount concern. Conducting business in the current e-commerce environment requires a level of security that can withstand intentional attempts by malicious hackers and imposters, as well as protect against accidental erroneous information due to unintentional technological errors. The ability to determine the correct identity of an online entity remains vital to e-commerce and many other computing environments, applications, and purposes. One such way of identifying online identities is through the use of digital certificates.
Digital certificates, or “certificates,” are a form of electronic identification used by computers, analogous to, for example, a driver's license. They may be an attachment to an electronic message, and they attest that the issuing authority certifies that the data associated with the certificate, such as the email address of the certificate holder, is indeed accurate and trustworthy for the lifespan of the certificate. A certificate may be used for encrypting messages for the holder, and to verify signatures created by the holder. Digital certificates are described in detail in “Understanding Public-Key Infrastructure: Concepts, Standards, and Deployment Consideration,” Carlisle Adams et al., New Riders Publishing (1999), and “Digital Certificates: Applied Internet Security,” Jalal Feghhi et al., Addison-Wesley (1999) which are incorporated herein by reference. Certificates provide a highly-secure, bi-directional security mechanism. Not only can individual certificate holders ensure that their emails and other messages are cryptographically secure, recipients can also authenticate the identity of a message's sender. In addition, users can verify the integrity of commercial web sites with which they perform transactions, and those same sites can use certificates to replace traditional username and password access control mechanisms.
For instance, username and password combinations are not secure. If someone steals a username and password, the thief can gain access to controlled data protected by the stolen username and password from anywhere in the world. Once a username and password combination has been compromised, the associated user cannot easily notify the corresponding access-controlled site of the problem. Also, user has to remember every unique combination of usernames and passwords for every access-controlled site with which he interacts.
Certificates are typically issued by Certificate Authorities (“CA”) which are trusted third-party organizations or companies that issue digital certificates used to create digital signatures and public-private key pairs. The role of the CA in this process is to guarantee that the individual granted the unique certificate is, in fact, who he or she claims to be. For example, the CA may have an arrangement with a financial institution, such as a credit card company, that provides the institution with information to confirm an individual's claimed identity. CAs are an important component in data security and electronic commerce because they establish a chain of trust so that the two parties exchanging information can be sure they are really who they claim to be.
An individual wishing to send an encrypted message applies for a digital certificate from a CA. The CA issues an encrypted digital certificate containing the applicant's public key and a variety of other identification information. The CA makes its own public key readily available through print publicity or perhaps on the Internet. The recipient of an encrypted message uses the CA's public key to verify the digital certificate attached to the message, verifies it as issued by the CA and then obtains the sender's public key and identification information held within the certificate. With this information, the recipient can send an encrypted reply.
Generally, for signing, the signer uses a private key to sign a document or message, and the verifier use the public key of the signer to verify the document or message. For encryption, the sender uses the public key of the recipient to encrypt the document and sends it to the recipient. The document can then only be decrypted by the recipient's private key. Since the recipient is the only one who has the recipient's the private key, the document is protected during transit. Use of encryption, private and public keys are described in detail in “Understanding Public-Key Infrastructure: Concepts, Standards, and Deployment Consideration,” Carlisle Adams et al., which was previously incorporated herein.
In conventional certificate management systems, the CA uses a certificate manager to sign and revoke certificates. The certificate manager also maintains a database of issued certificates so that it can track renewal, expiration, and revocation of certificates. The certificate manager receives and responds to requests to authenticate an entity.
Conventional certificate management systems also have a registration manager to which the certificate manager delegates some certificate management functions. In particular, a registration manager performs tasks such as end-entity authentication and formulation of the certificate requests for the certificate manager. In this configuration, end-entities (e.g., users) register with the registration managers to obtain certificates. Each registration manager authenticates the end-entity for the certificate manager and requests a new certificate for the end-entity from the CA.
Another component of the certificate management system is called the data recovery manager. The data recovery manager archives user's encryption keys for the certificate manager. This way if an end-entity loses a private data-encryption key, the key can be recovered before any data that was encrypted with the corresponding public key can be read.
The data recovery manager stores encryption private keys automatically whenever the associated or connected certificate manager issues certificates to users. The data recovery manager stores encryption private keys in a secure key repository in its internal database; each key is stored as a key record. The archived copy of the key remains encrypted (or wrapped) with the data recovery manager's storage key which uniquely identifies the data recovery manager. It can be decrypted (or unwrapped) only by using the data recovery manager's corresponding private key, to which no individual has direct access. The data recovery manager typically indexes stored keys by key number (or ID), owner name, and a hash of the public key, allowing for highly efficient searching by name or by public key. The data recovery manager uses its private storage key to decrypt and recover an archived key.
For security reasons, the data recovery manager typically is maintained by the CA, but the registration manager may be maintained outside the control of the certificate authority. Some organizations, however, are not comfortable with this conventional architecture because it relinquishes complete control over an organization's private key archive to the certificate authority.
SUMMARY OF THE INVENTION
In accordance with the present invention, a method in a data processing system for requesting a digital certificate from a certificate authority and archiving an encryption key outside of the certificate authority is provided. The method comprises receiving a request from a user for a digital certificate. It further comprises receiving an indication of proof of archival of the user's encryption key associated with the request, wherein the user's encryption key is archived under control of an entity other than the certificate authority.
Furthermore, in accordance with the present invention, a method in a data processing system for archiving an encryption key by an entity other than a certificate authority is provided that comprises receiving an encryption key for archiving, and archiving the received encryption key. The method further comprises creating an indication of proof of archival of the received encryption key and sending the indication of proof of archival.
Additionally, in accordance with the present invention, a data processing system for requesting a digital certificate from a certificate authority and archiving an encryption key outside of the certificate authority is provided that comprises a memory having program instructions and a processor. A data processing system for requesting a digital certificate from a certificate authority and archiving an encryption key outside of the certificate authority. The processor is configured to execute the program instructions to receive a request from a user for a digital certificate, and receive an indication of proof of archival of the user's encryption key associated with the request, wherein the user's encryption key is archived under control of an entity other than the certificate authority.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.
BRIEF DESCRIPTION OF THE DRAWINGS
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate an embodiment of the invention and, together with the description, serve to explain the advantages and principles of the invention.
FIG. 1 shows an exemplary computer system suitable for use in accordance with the present invention;
FIG. 2 illustrates an exemplary digital certificate management system having a data recovery manager controlled by a certificate authority;
FIG. 3 depicts an exemplary digital certificate management system having a data recovery manager outside of the control of a certificate authority, and sending a signed proof of archival token in accordance with the present invention; and
FIGS. 4A–4C are flowcharts depicting steps for providing proof of archival of a private key in a digital certificate management system having a data recovery manager outside of the control of a certificate authority in accordance with the present invention.
DETAILED DESCRIPTION
Methods and systems in accordance with the present invention allow users' private keys corresponding to their digital certificates to be stored and archived outside of the control of a Certificate Authority. A CA may have a policy that a user's private key must be archived in order to receive a digital certificate upon a registration request from the user. Typically, the CA knows that the user's private key is archived because it implemented the archival of the key, for example, on a data recovery manager and associated internal database that the CA controls.
However, methods and systems in accordance with the present invention allow for the enforcement of such a policy, i.e., requiring archival of a user's private key to get a certificate, while allowing the archival of the private keys to be outside of the control of the CA. They allow for the data recovery manager and a database of archived keys to be controlled by other entities, including the user or client, for example. In that way, the user or client can keep control over its private keys and reduces the chance that they will be compromised by someone associated with the CA.
In methods and systems in accordance with the present invention, when a registration manager receives a request for a digital certificate from a user and client, it securely sends the user's private key to a data recovery manager that is not controlled by a certificate authority for storage and archiving. In one implementation consistent with principles related to the present invention, the data recovery manager and it's associated database are controlled by the user or user's organization.
The data recovery manager then encrypts the user's private key using the data recovery manager's storage key and stores it in its associated database for archiving. The data recovery manager's private storage key (known only by the data recovery manager or possibly by recovery agents), is needed to decrypt the user's private key from the database. The data recovery manager then creates a “proof of archival” token (“POA”) indicating that the associated user's private key has been archived. The data recovery manager digitally signs the proof of archival token with its data recovery manager transport key for secure transmission and sends the signed proof of archival token to the registration manager.
The registration manager verifies, using the data recovery manager's transport public key, that the proof of archival token was actually received from the data recovery manager. If so, the registration manager sends the client's request for a digital certificate to the CA which returns a digital certificate for the user. Because the registration manager received verification that the data recovery manager archived the user's private key, the CA knows that the user's private key is archived. In one implementation consistent with principles related to the present invention, the proof of archival token is sent with the request to the CA.
If the proof of archival token was not verified to have been signed by the data recovery manager, no proof of archival token is returned, and the certificate request may be denied.
Computer Architecture
FIG. 1 is a block diagram that illustrates a computer system 100 in which methods and systems consistent with the invention may be implemented. Computer system 100 may represent any of the computers discussed herein (e.g., client, registration manager, data recovery manager, database, certificate authority, certificate manager) and is not limited to a client or server or otherwise, and embodiments in accordance with the present invention are not limited to any specific combination of hardware and/or software. Any of the components discussed may be hardware or software components.
Computer system 100 includes a bus 102 or other communication mechanism for communicating information, and a processor 104 coupled with bus 102 for processing information. Computer system 100 also includes a main memory 106, such as a random access memory (“RAM”) or other dynamic storage device, coupled to bus 101 for storing information and instructions to be executed by processor 104. Main memory 106 may store a proof of archival token 132 which is described below. Computer system 100 further includes a read only memory (“ROM”) 108 or other static storage device coupled to bus 102 for storing static information and instructions for processor 104. A storage device 110, such as a magnetic disk or optical disk, is provided and coupled to bus 102 for storing information and instructions. The storage device 110 may also store archived private keys discussed below and may also represent the data recovery managers database also described below.
Computer system 100 may be coupled via bus 102 to a display 112, such as a cathode ray tube (“CRT”), for displaying information to a computer user. An input device 114, such as a keyboard, is coupled to bus 102 for communicating information and commands to processor 104. Another type of user input device is cursor control 116, such as a mouse, for communicating with processor 104 and for controlling cursor movement on display 112.
Computer system 100 also includes a communication interface 118 coupled to bus 102. Communication interface 118 provides a two-way data communication coupling to a network link 120 that may be connected to local network 122. For example, communication interface 118 may be a modem, for example, to provide a data communication connection. As another example, communication interface 118 may be a local area network (“LAN”) card to provide a data communication connection to a compatible LAN. Wireless links may also be implemented. In any such implementation, communication interface 118 sends and receives electrical, electromagnetic or optical signals that carry digital data streams representing various types of information.
Network link 120 typically provides data communication through one or more networks to other data devices. For example, network link 120 may provide a connection through local network 122 to a host computer 124 or to a wide area network (“WAN”) such as the Internet 128. Local network 122 and Internet 128 both use electric, electromagnetic or optical signals that carry digital data streams. The signals through the various networks and the signals on network link 120 and through communication interface 118, which carry the digital data to and from computer system 100, are exemplary forms of carrier waves transporting the information.
FIG. 2 shows an exemplary digital certificate management system having a data recovery manager controlled by a certificate authority 208. In this system, a user 202 sends a request via a client 204 for a digital certificate from a CA 208. The client 204 generates a key pair, a public key and a private key, for the user 202. If the user 202 signs a digital message with the private key known only to the user, the public key can be used by an entity to verify that it was in fact the user who signed it.
The client 204 forwards the request, which includes the private key and the public key, to the registration manager 206. The registration manager 206 performs local (organizational) policy checking, and then forwards the request including the user's private key, which is encrypted by the transport certificate, to the CA 208. The certificate manager 210 of the CA 208 handles the incoming request by checking the CA's local policies. If key archival is required by the CA's local policies, then it also sends the user's private key to the data recovery manager 212 for archiving in the associated internal database A14. In this exemplary system, the data recovery manager 212 and key archival database are located on and controlled by the CA 208. Since the CA 208 performed the archiving, it can ensure that a user's private key is archived before issuing a digital certificate.
FIG. 3 depicts an exemplary digital certificate management system having a data recovery manager 212 outside of the control of a certificate authority 208 that sends a signed proof of archival token 132 in accordance with features associated with the present invention. In contrast to the system of FIG. 2, the data recovery manager 212 and associated key archival database are not within control of the CA 208. In one implementation consistent with principles related to the present invention, the data recovery manager 212 and associated key archival database are under the control of the user 202.
FIGS. 4A, 4B and 4C are flowcharts showing proof of archival of a private key in a digital certificate management system having a data recovery manager outside of the control of a certificate authority 208 in accordance with the present invention, and they will be discussed in conjunction with FIG. 3 to illustrate an implementation in accordance with the present invention. First, a user 202 accesses a client 204 capable of generating dual key pairs for encryption for other users, and the client generates the keys (step 402). This client 204 may access a certificate enrollment form served by the registration manager 206 that is used to provide information for obtaining a digital certificate from the CA 208. The user 202 fills in the information and submits the request through the client 204.
In one implementation consistent with principles related to the present invention, the client 204 automatically securely provides the user's private key to the registration manager 206 for archival. In another implementation consistent with principles related to the present invention, the user's request contains a request for key archival, and the registration manager 206 detects the key archival option in the user's request and asks the client 204 for the user's encryption private key.
The data recovery manager 212 has a transport certificate used to securely transport information to the data recovery manager, so that only the data recovery manager may decrypt it. The public key of the transport certificate may be used to encrypt information to be sent to the data recovery manager 212. A copy of the transport certificate may be embedded in the certificate enrollment form transmitted by the registration manager 206.
The client 204 encrypts the user's private key with the transport public key from the data recovery manager's transport certificate for secure transmission (step 404). The client 204 sends the certificate request, which includes the user's public key and transport-encrypted private key, to the registration manager 206 (step 406). Upon receiving the transport-encrypted key from the client 204 (step 408), the registration manager 206 sends it to the data recovery manager 212 for storage, along with other information including the user's public key (step 410). Then, the registration manager 206 waits for verification from the data recovery manager 212 that the user's private key has been received and stored and that it corresponds to the user's public encryption key.
Upon receipt of the transport-encrypted key from the registration manager 206, the data recovery manager 212 decrypts it with the data recovery manager's transport private key that corresponds to the transport public key in its transport certificate (step 412). The data recovery manager 212 then checks the decrypted user's private key with the user's public key to verify that it originated from the user 202 (step 414). If it does not match with the user's public key, notification is sent to the registration manager 206 and registration is denied (step 416). In this case, no proof of archival token 132 is returned.
If the private encryption key corresponds to the user's public encryption key, the data recovery manager 212 encrypts it again with its public storage key before storing it in its internal database for secure storage (step 418). It then stores it in an associated database which may be internal to the data recovery manager 212 (step 420). In one implementation consistent with principles related to the present invention, the data recovery manager's storage key is not exposed to any other entity. In most instances, the data recovery manager's private storage key may be used to decrypt the user's archived private key from the internal database.
In one implementation consistent with principles related to the present invention, several recovery agents may be used to recover the encrypted archived key and may each have a piece of the private storage key so that no one agent may decrypt it. In this case, for added security, multiple recovery agents are required to decrypt a stored private key.
In another implementation consistent with principles related to the present invention, the recovery agents' pieces of the storage private key are protected by passwords.
Once the user's private encryption key has been successfully stored, the data recovery manager 212 creates a proof of archival token 132 (step 422). The proof of archival token 132 may be a portion of software defined, for example, in the Java™ programming language. An exemplary proof of archival token 132 is shown:
  • ProofOfArchival::=SEQUENCE {
    • tbsProofOfArchival TBSProofOfArchival,
    • signatureAlgorithm AlgorithmIdentifier,
    • signaturevalue BIT STRING
  • }
  • TBSProofOfArchival::=SEQUENCE {
    • version [0] Version DEFAULT v1,
    • signature AlgorithmIdentifier,
    • serialNumber INTEGER,
    • subjectName Name,
    • issuerName Name,
    • subjectPublicKeyInfo subjectPublicKeyInfo,
    • dateOfArchival Time,
    • extensions [1] Extensions OPTIONAL
  • }
The following are definitions for portions of the above code:
  • Name, Time, Extensions are defined in the X.501 standard.
  • Version—version of the implementation of the proof of archival.
  • Serial Number—Unique ID for the proof of archival.
  • Subject Name—The name of the owner of the archived key.
  • Issuer Name—The name of the data recovery manager 212.
  • Date of Archival—specifies the date when the key is archived.
  • Extensions—for optional expansion.
  • Subject Public Key Info—The corresponding public key for the private key that is being archived.
  • Signature—The algorithm identifier for the algorithm used by the data recovery manager 212 to sign the proof of archival.
The data recovery manager 212 uses the transport private key to sign the proof of archival token 132 which confirms that the user's key has been successfully stored (step 424). The data recovery manager 212 then sends the signed proof of archival token 132 to the registration manager 206 (step 426).
The registration manager 206 receives and verifies the signed token 132 by using the transport public key to verify that the proof of archival token originated from the data recovery manager 212 (step 428). If it is valid and determined to have originated from the data recovery manager 212 (step 430), the registration manager 206 then sends the certificate request to the certificate manager 210 for issuance of a certificate (step 434). In one implementation consistent with principles related to the present invention, the proof of archival token 132 is sent to the certificate manager 210 with the request. If it is not valid, registration is denied (step 432).
The certificate manager 210 formulates a certificate for the user 202 and returns it to the registration manager 206 (step 436). In one implementation, two certificates are returned, one each for signing and encryption key pairs. The registration manager 206 forwards the certificate(s) to the client 204 which, in turn, returns it to the user 202 (step 438).
In one implementation consistent with the principles related to the present invention, the three subsystems (registration manager 206, data recovery manager 212 and certificate manager 210) subject the request to configured policy rules that govern the request at appropriate stages. If the request fails to meet any of the policy rules, the subsystem may reject the request.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. Furthermore implementations consistent with the present invention may be implemented by computer programs that may be stored on computer-readable media. It is intended that the specification and examples be considered as exemplary, with a true scope and spirit of the invention being indicated by the following claims.

Claims (10)

1. A method in a data processing system for requesting a digital certificate from a certificate authority and archiving an encryption key outside of the certificate authority, comprising:
receiving, at a registration manager, a request from a user for a digital certificate, the request including an encryption key associated with the user;
encrypting the user's encryption key with a first archival key;
providing, by the registration manager, the user's encryption key that is encrypted with the first archival key;
storing, by a recovery manager, the encrypted user's encryption key in a database;
providing, by the recovery manager to the registration manager, an indication of proof of storing the encrypted user's encryption key, wherein the indication of proof is signed with a second archival key;
verifying, by the registration manager, the signed indication of proof based on the first archival key; and
providing, by the registration manager, the request to the certificate authority based on the verification of the signed indication of proof.
2. The method of claim 1, further comprising the step of sending a digital certificate from the certificate authority to the user in response to the certificate authority receiving a second request from the registration manager.
3. The method of claim 1, further comprising:
encrypting, by a client associated with the user, the request with a transport key; and
sending the transport encrypted request to the registration manager.
4. The method of claim 3, further comprising:
decrypting, by the recovery manager, the transport encrypted request.
5. The method of claim 1, wherein the second archival key is a data recovery manager private key.
6. The method of claim 1, wherein the user's encryption key is archived under control of the user.
7. A method in a data processing system for requesting a digital certificate from a certificate authority and archiving an encryption key outside of the certificate authority, comprising:
receiving a request for a digital certificate from a user to a registration manager, the request including an encryption key associated with the user;
providing, by the registration manager to a recovery manager, the user's encryption key that is encrypted with a first archival key;
digitally signing, at a recovery manager, an indication of proof of archival of the encryption key for the user in a database;
verifying, by the registration manager, the digitally signed indication of proof based on a first archival key;
sending, by the registration manager to the certificate authority, a request for a digital certificate based on the verifying; and
receiving, from the certificate authority, a digital certificate in response to the request.
8. A data processing system for requesting a digital certificate from a certificate authority and archiving an encryption key under control of an entity other than the certificate authority, comprising:
a registration manager configured to receive a digital certificate request including a user's encryption key, send the user's encryption key, and in response receive an indication of proof of archival of the user's encryption key;
a data recovery manager configured to receive the user's encryption key, send the user's encryption key to a database controlled by an entity other than the certificate authority for archiving, create the indication of proof of archival, and send the indication of proof of archival to the registration manager; and
a certificate authority configured to receive, from the registration manager, a request for a digital certificate for the user, the request including the indication of proof of archival, and issue a digital certificate when it is determined that the indication proof of archival was received.
9. A computer-readable medium containing instructions for controlling a data processing system to perform a method for requesting a digital certificate from a certificate authority and archiving an encryption key outside of the certificate authority, the method comprising the steps of:
receiving, at a recovery manager, a user encryption key from a registration manager that manages certificates for the user, the encryption key being signed by a first archival key;
digitally signing, by the recovery manager, an indication of proof of archival of the user's encryption key in a database under the control of an entity separate from the certificate authority, wherein the indication of proof is signed with a second archival key;
providing, by the recovery manager, the signed indication of proof to the registration manager;
verifying, by the registration manager, the digitally signed indication of proof based on the first archival key;
sending, by the registration manager, a request for a digital certificate based on the verified digitally signed indication of proof; and
receiving, by the registration manager, a digital certificate in response to the request.
10. A data processing system for requesting a digital certificate from a certificate authority and archiving an encryption key outside of the certificate authority, comprising:
a registration manager including:
means for receiving a request from a user for a digital certificate, the request including an encryption key associated with the user that is encrypted using a first archival key;
a recovery manager including:
means for storing the encrypted user's encryption key in a database;
means for providing an indication of proof of storing the encrypted user's encryption key, wherein the indication of proof is signed with a second archival key;
wherein the registration manager further includes means for verifying the signed indication of proof based on the first archival key, and means for providing the request to the certificate authority based on the verification of the signed indication of proof.
US09/931,004 2001-08-17 2001-08-17 Client controlled data recovery management Expired - Lifetime US7050589B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/931,004 US7050589B2 (en) 2001-08-17 2001-08-17 Client controlled data recovery management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/931,004 US7050589B2 (en) 2001-08-17 2001-08-17 Client controlled data recovery management

Publications (2)

Publication Number Publication Date
US20030035548A1 US20030035548A1 (en) 2003-02-20
US7050589B2 true US7050589B2 (en) 2006-05-23

Family

ID=25460070

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/931,004 Expired - Lifetime US7050589B2 (en) 2001-08-17 2001-08-17 Client controlled data recovery management

Country Status (1)

Country Link
US (1) US7050589B2 (en)

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030161064A1 (en) * 2002-02-26 2003-08-28 Sanyo Electric Co., Ltd. Hard disk unit ensuring stability of classified data
US20030167398A1 (en) * 2001-10-30 2003-09-04 Sony Corporation Data-processing apparatus, data-processing method and program
US20030188181A1 (en) * 2000-05-24 2003-10-02 Hardy Kunitz Encryption of data to be stored in an information processing system
US20040025011A1 (en) * 2002-07-30 2004-02-05 Jerome Azema Secure management of configuration parameters in a computing platform
US20040168056A1 (en) * 2003-02-26 2004-08-26 Microsoft Corporation Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
US20050190924A1 (en) * 2004-02-27 2005-09-01 International Business Machines Corporation System, method and program product for anonymous transfer of messages
US20060095760A1 (en) * 2004-10-28 2006-05-04 International Business Machines Corporation Method, system, and storage medium for eliminating password exposure when requesting third-party attribute certificates
US20070067618A1 (en) * 2005-01-18 2007-03-22 Tricipher, Inc. Asymmetric crypto-graphy with rolling key security
US20070288745A1 (en) * 2006-06-07 2007-12-13 Nang Kon Kwan Profile framework for token processing system
US20070288747A1 (en) * 2006-06-07 2007-12-13 Nang Kon Kwan Methods and systems for managing identity management security domains
US20080005202A1 (en) * 2006-06-13 2008-01-03 Hua Wei Technologies Co., Ltd. Method and system of digital right backuping and recovering
US20080005339A1 (en) * 2006-06-07 2008-01-03 Nang Kon Kwan Guided enrollment and login for token users
US20080016337A1 (en) * 2006-07-13 2008-01-17 Dennis Morgan Client apparatus and method with key manager
US20080022086A1 (en) * 2006-06-06 2008-01-24 Red. Hat, Inc. Methods and system for a key recovery plan
US20080022122A1 (en) * 2006-06-07 2008-01-24 Steven William Parkinson Methods and systems for entropy collection for server-side key generation
US20080022088A1 (en) * 2006-06-06 2008-01-24 Red Hat, Inc. Methods and systems for key escrow
US20080019526A1 (en) * 2006-06-06 2008-01-24 Red Hat, Inc. Methods and systems for secure key delivery
US20080059790A1 (en) * 2006-08-31 2008-03-06 Steven William Parkinson Methods, apparatus and systems for smartcard factory
US20080059793A1 (en) * 2006-08-31 2008-03-06 Lord Robert B Methods and systems for phone home token registration
US20080056496A1 (en) * 2006-08-31 2008-03-06 Parkinson Steven W Method and system for issuing a kill sequence for a token
US20080069341A1 (en) * 2006-08-23 2008-03-20 Robert Relyea Methods and systems for strong encryption
US20080069338A1 (en) * 2006-08-31 2008-03-20 Robert Relyea Methods and systems for verifying a location factor associated with a token
US20080133514A1 (en) * 2006-12-04 2008-06-05 Robert Relyea Method and Apparatus for Organizing an Extensible Table for Storing Cryptographic Objects
US20080189543A1 (en) * 2007-02-02 2008-08-07 Steven William Parkinson Method and system for reducing a size of a security-related data object stored on a token
US20080209225A1 (en) * 2007-02-28 2008-08-28 Robert Lord Methods and systems for assigning roles on a token
US20080229401A1 (en) * 2007-03-13 2008-09-18 John Magne Methods and systems for configurable smartcard
US20090182999A1 (en) * 2008-01-16 2009-07-16 Scott Krig Method And System For Security Certificate Properties For Protocol Exchange
US20090222658A1 (en) * 2005-02-14 2009-09-03 Ravinderpal Singh Sandhu Roaming utilizing an asymmetric key pair
US20100202609A1 (en) * 2005-02-14 2010-08-12 Ravinderpal Singh Sandhu Securing multifactor split key asymmetric crypto keys
US7822209B2 (en) 2006-06-06 2010-10-26 Red Hat, Inc. Methods and systems for key recovery for a token
CN101923678A (en) * 2010-07-30 2010-12-22 武汉天喻信息产业股份有限公司 Data security protection method of enterprise management software
US7992203B2 (en) 2006-05-24 2011-08-02 Red Hat, Inc. Methods and systems for secure shared smartcard access
US8099765B2 (en) 2006-06-07 2012-01-17 Red Hat, Inc. Methods and systems for remote password reset using an authentication credential managed by a third party
US8180741B2 (en) 2006-06-06 2012-05-15 Red Hat, Inc. Methods and systems for providing data objects on a token
US8332637B2 (en) 2006-06-06 2012-12-11 Red Hat, Inc. Methods and systems for nonce generation in a token
US8336089B1 (en) * 2007-12-21 2012-12-18 Emc Corporation Method and apparatus for providing authentication and encryption services by a software as a service platform
US8495380B2 (en) 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
US8806219B2 (en) 2006-08-23 2014-08-12 Red Hat, Inc. Time-based function back-off
US8832453B2 (en) 2007-02-28 2014-09-09 Red Hat, Inc. Token recycling
US10169602B2 (en) 2016-02-22 2019-01-01 Dell Products, L.P. Method for local key management setup and recovery
US11469903B2 (en) * 2019-02-28 2022-10-11 Microsoft Technology Licensing, Llc Autonomous signing management operations for a key distribution service

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7837116B2 (en) 1999-09-07 2010-11-23 American Express Travel Related Services Company, Inc. Transaction card
US7315944B2 (en) * 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
GB2384404B (en) * 2002-01-18 2005-02-16 Sun Microsystems Inc Key management
US7246254B2 (en) * 2003-07-16 2007-07-17 International Business Machines Corporation System and method for automatically and dynamically optimizing application data resources to meet business objectives
US9621539B2 (en) * 2004-01-30 2017-04-11 William H. Shawn Method and apparatus for securing the privacy of a computer network
US7644285B1 (en) * 2004-04-08 2010-01-05 Intuit Inc. Recovery access to secure data
CN100358326C (en) * 2004-06-04 2007-12-26 西安电子科技大学 Wide-band wireless IP network safety system structure and realizing method
US7630493B2 (en) * 2005-01-18 2009-12-08 Tricipher, Inc. Multiple factor private portion of an asymmetric key
US20080016336A1 (en) * 2006-07-17 2008-01-17 Nokia Corporation Generic public key infrastructure architecture
US8458455B2 (en) * 2006-10-10 2013-06-04 International Business Machines Corporation Techniques for handling SSL certificate expiration and renewal
US8312269B2 (en) * 2007-11-28 2012-11-13 Hitachi Global Storage Technologies Netherlands, B.V. Challenge and response access control providing data security in data storage devices
US8879419B2 (en) * 2009-07-28 2014-11-04 Centurylink Intellectual Property Llc System and method for registering an IP telephone
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
WO2015094326A1 (en) * 2013-12-20 2015-06-25 Intel Corporation Secure import and export of keying material
US9722794B2 (en) * 2014-02-10 2017-08-01 Ims Health Incorporated System and method for remote access, remote digital signature
US10630686B2 (en) 2015-03-12 2020-04-21 Fornetix Llc Systems and methods for organizing devices in a policy hierarchy
US10965459B2 (en) * 2015-03-13 2021-03-30 Fornetix Llc Server-client key escrow for applied key management system and process
US10860086B2 (en) 2016-02-26 2020-12-08 Fornetix Llc Policy-enabled encryption keys having complex logical operations
US10880281B2 (en) 2016-02-26 2020-12-29 Fornetix Llc Structure of policies for evaluating key attributes of encryption keys
US11063980B2 (en) * 2016-02-26 2021-07-13 Fornetix Llc System and method for associating encryption key management policy with device activity
US10931653B2 (en) 2016-02-26 2021-02-23 Fornetix Llc System and method for hierarchy manipulation in an encryption key management system
US10917239B2 (en) 2016-02-26 2021-02-09 Fornetix Llc Policy-enabled encryption keys having ephemeral policies
US11388001B2 (en) * 2017-08-02 2022-07-12 Nippon Telegraph And Telephone Corporation Encrypted communication device, encrypted communication system, encrypted communication method, and program
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US20200280550A1 (en) * 2019-02-28 2020-09-03 Nok Nok Labs, Inc. System and method for endorsing a new authenticator
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
CN113541935B (en) * 2021-06-08 2022-06-03 西安电子科技大学 Encryption cloud storage method, system, equipment and terminal supporting key escrow

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020029350A1 (en) * 2000-02-11 2002-03-07 Cooper Robin Ross Web based human services conferencing network
US6367013B1 (en) * 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6553493B1 (en) * 1998-04-28 2003-04-22 Verisign, Inc. Secure mapping and aliasing of private keys used in public key cryptography

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6367013B1 (en) * 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6553493B1 (en) * 1998-04-28 2003-04-22 Verisign, Inc. Secure mapping and aliasing of private keys used in public key cryptography
US20020029350A1 (en) * 2000-02-11 2002-03-07 Cooper Robin Ross Web based human services conferencing network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CFSB "How Key Escrow Might Work?", Computer Fraud & Security Bulleton, Jul. 1, 1996. *

Cited By (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030188181A1 (en) * 2000-05-24 2003-10-02 Hardy Kunitz Encryption of data to be stored in an information processing system
US8024582B2 (en) * 2000-05-24 2011-09-20 Deutsche Telekom Ag Encryption of data to be stored in an information processing system
US20030167398A1 (en) * 2001-10-30 2003-09-04 Sony Corporation Data-processing apparatus, data-processing method and program
US7478435B2 (en) * 2001-10-30 2009-01-13 Sony Corporation Version management system for multiple application elements
US20030161064A1 (en) * 2002-02-26 2003-08-28 Sanyo Electric Co., Ltd. Hard disk unit ensuring stability of classified data
US8122244B2 (en) * 2002-07-30 2012-02-21 Texas Instruments Incorporated Secure management of configuration parameters in a computing platform
US20040025011A1 (en) * 2002-07-30 2004-02-05 Jerome Azema Secure management of configuration parameters in a computing platform
US20040168056A1 (en) * 2003-02-26 2004-08-26 Microsoft Corporation Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
US7543140B2 (en) * 2003-02-26 2009-06-02 Microsoft Corporation Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
US20050190924A1 (en) * 2004-02-27 2005-09-01 International Business Machines Corporation System, method and program product for anonymous transfer of messages
US7564977B2 (en) * 2004-02-27 2009-07-21 International Business Machines Corporation System, method and program product for anonymous transfer of messages
US20060095760A1 (en) * 2004-10-28 2006-05-04 International Business Machines Corporation Method, system, and storage medium for eliminating password exposure when requesting third-party attribute certificates
US7543147B2 (en) * 2004-10-28 2009-06-02 International Business Machines Corporation Method, system, and storage medium for creating a proof of possession confirmation for inclusion into an attribute certificate
US8099607B2 (en) 2005-01-18 2012-01-17 Vmware, Inc. Asymmetric crypto-graphy with rolling key security
US20070067618A1 (en) * 2005-01-18 2007-03-22 Tricipher, Inc. Asymmetric crypto-graphy with rolling key security
US8213608B2 (en) 2005-02-14 2012-07-03 Vmware, Inc. Roaming utilizing an asymmetric key pair
US20090222658A1 (en) * 2005-02-14 2009-09-03 Ravinderpal Singh Sandhu Roaming utilizing an asymmetric key pair
US20100202609A1 (en) * 2005-02-14 2010-08-12 Ravinderpal Singh Sandhu Securing multifactor split key asymmetric crypto keys
US8340287B2 (en) 2005-02-14 2012-12-25 Vmware, Inc. Securing multifactor split key asymmetric crypto keys
US7992203B2 (en) 2006-05-24 2011-08-02 Red Hat, Inc. Methods and systems for secure shared smartcard access
US20130305051A1 (en) * 2006-06-06 2013-11-14 Red Hat, Inc. Methods and systems for server-side key generation
US8332637B2 (en) 2006-06-06 2012-12-11 Red Hat, Inc. Methods and systems for nonce generation in a token
US9450763B2 (en) * 2006-06-06 2016-09-20 Red Hat, Inc. Server-side key generation
US8762350B2 (en) 2006-06-06 2014-06-24 Red Hat, Inc. Methods and systems for providing data objects on a token
US8495380B2 (en) 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
US8364952B2 (en) 2006-06-06 2013-01-29 Red Hat, Inc. Methods and system for a key recovery plan
US8180741B2 (en) 2006-06-06 2012-05-15 Red Hat, Inc. Methods and systems for providing data objects on a token
US8098829B2 (en) 2006-06-06 2012-01-17 Red Hat, Inc. Methods and systems for secure key delivery
US20080022086A1 (en) * 2006-06-06 2008-01-24 Red. Hat, Inc. Methods and system for a key recovery plan
US7822209B2 (en) 2006-06-06 2010-10-26 Red Hat, Inc. Methods and systems for key recovery for a token
US20080022088A1 (en) * 2006-06-06 2008-01-24 Red Hat, Inc. Methods and systems for key escrow
US20080019526A1 (en) * 2006-06-06 2008-01-24 Red Hat, Inc. Methods and systems for secure key delivery
US20080005339A1 (en) * 2006-06-07 2008-01-03 Nang Kon Kwan Guided enrollment and login for token users
US9769158B2 (en) 2006-06-07 2017-09-19 Red Hat, Inc. Guided enrollment and login for token users
US8707024B2 (en) * 2006-06-07 2014-04-22 Red Hat, Inc. Methods and systems for managing identity management security domains
US20080022122A1 (en) * 2006-06-07 2008-01-24 Steven William Parkinson Methods and systems for entropy collection for server-side key generation
US8589695B2 (en) 2006-06-07 2013-11-19 Red Hat, Inc. Methods and systems for entropy collection for server-side key generation
US20070288745A1 (en) * 2006-06-07 2007-12-13 Nang Kon Kwan Profile framework for token processing system
US8412927B2 (en) 2006-06-07 2013-04-02 Red Hat, Inc. Profile framework for token processing system
US20070288747A1 (en) * 2006-06-07 2007-12-13 Nang Kon Kwan Methods and systems for managing identity management security domains
US8099765B2 (en) 2006-06-07 2012-01-17 Red Hat, Inc. Methods and systems for remote password reset using an authentication credential managed by a third party
US20080005202A1 (en) * 2006-06-13 2008-01-03 Hua Wei Technologies Co., Ltd. Method and system of digital right backuping and recovering
US8108670B2 (en) 2006-07-13 2012-01-31 Intel Corporation Client apparatus and method with key manager
US20080016337A1 (en) * 2006-07-13 2008-01-17 Dennis Morgan Client apparatus and method with key manager
US8806219B2 (en) 2006-08-23 2014-08-12 Red Hat, Inc. Time-based function back-off
US8787566B2 (en) 2006-08-23 2014-07-22 Red Hat, Inc. Strong encryption
US20080069341A1 (en) * 2006-08-23 2008-03-20 Robert Relyea Methods and systems for strong encryption
US9038154B2 (en) 2006-08-31 2015-05-19 Red Hat, Inc. Token Registration
US8356342B2 (en) 2006-08-31 2013-01-15 Red Hat, Inc. Method and system for issuing a kill sequence for a token
US20080056496A1 (en) * 2006-08-31 2008-03-06 Parkinson Steven W Method and system for issuing a kill sequence for a token
US8074265B2 (en) 2006-08-31 2011-12-06 Red Hat, Inc. Methods and systems for verifying a location factor associated with a token
US20080059793A1 (en) * 2006-08-31 2008-03-06 Lord Robert B Methods and systems for phone home token registration
US8977844B2 (en) 2006-08-31 2015-03-10 Red Hat, Inc. Smartcard formation with authentication keys
US9762572B2 (en) 2006-08-31 2017-09-12 Red Hat, Inc. Smartcard formation with authentication
US20080069338A1 (en) * 2006-08-31 2008-03-20 Robert Relyea Methods and systems for verifying a location factor associated with a token
US20080059790A1 (en) * 2006-08-31 2008-03-06 Steven William Parkinson Methods, apparatus and systems for smartcard factory
US20080133514A1 (en) * 2006-12-04 2008-06-05 Robert Relyea Method and Apparatus for Organizing an Extensible Table for Storing Cryptographic Objects
US8693690B2 (en) 2006-12-04 2014-04-08 Red Hat, Inc. Organizing an extensible table for storing cryptographic objects
US8813243B2 (en) 2007-02-02 2014-08-19 Red Hat, Inc. Reducing a size of a security-related data object stored on a token
US20080189543A1 (en) * 2007-02-02 2008-08-07 Steven William Parkinson Method and system for reducing a size of a security-related data object stored on a token
US8832453B2 (en) 2007-02-28 2014-09-09 Red Hat, Inc. Token recycling
US8639940B2 (en) 2007-02-28 2014-01-28 Red Hat, Inc. Methods and systems for assigning roles on a token
US20080209225A1 (en) * 2007-02-28 2008-08-28 Robert Lord Methods and systems for assigning roles on a token
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US20080229401A1 (en) * 2007-03-13 2008-09-18 John Magne Methods and systems for configurable smartcard
US8336089B1 (en) * 2007-12-21 2012-12-18 Emc Corporation Method and apparatus for providing authentication and encryption services by a software as a service platform
US20090182999A1 (en) * 2008-01-16 2009-07-16 Scott Krig Method And System For Security Certificate Properties For Protocol Exchange
CN101923678A (en) * 2010-07-30 2010-12-22 武汉天喻信息产业股份有限公司 Data security protection method of enterprise management software
US10169602B2 (en) 2016-02-22 2019-01-01 Dell Products, L.P. Method for local key management setup and recovery
US11469903B2 (en) * 2019-02-28 2022-10-11 Microsoft Technology Licensing, Llc Autonomous signing management operations for a key distribution service

Also Published As

Publication number Publication date
US20030035548A1 (en) 2003-02-20

Similar Documents

Publication Publication Date Title
US7050589B2 (en) Client controlled data recovery management
US6970862B2 (en) Method and system for answering online certificate status protocol (OCSP) requests without certificate revocation lists (CRL)
US6854056B1 (en) Method and system for coupling an X.509 digital certificate with a host identity
Adams et al. Understanding PKI: concepts, standards, and deployment considerations
Kuhn et al. Sp 800-32. introduction to public key technology and the federal pki infrastructure
US5745574A (en) Security infrastructure for electronic transactions
US8103867B2 (en) Method and system for obtaining digital signatures
US7624269B2 (en) Secure messaging system with derived keys
US6304974B1 (en) Method and apparatus for managing trusted certificates
US7028180B1 (en) System and method for usage of a role certificate in encryption and as a seal, digital stamp, and signature
US9137017B2 (en) Key recovery mechanism
US7320073B2 (en) Secure method for roaming keys and certificates
CA2357792C (en) Method and device for performing secure transactions
US20070271618A1 (en) Securing access to a service data object
US20110055556A1 (en) Method for providing anonymous public key infrastructure and method for providing service using the same
US20020073310A1 (en) Method and system for a secure binding of a revoked X.509 certificate to its corresponding certificate revocation list
CA2313328A1 (en) Client side public key authentication method and apparatus with short-lived certificates
JP2004509399A (en) System for protecting objects distributed over a network
US6795920B1 (en) Vault controller secure depositor for managing secure communication
JPH10336172A (en) Managing method of public key for electronic authentication
CN114079645B (en) Method and device for registering service
US7139911B2 (en) Password exposure elimination for digital signature coupling with a host identity
JP6045018B2 (en) Electronic signature proxy server, electronic signature proxy system, and electronic signature proxy method
Muftic et al. Security architecture for distributed systems
Yeh et al. Applying lightweight directory access protocol service on session certification authority

Legal Events

Date Code Title Description
AS Assignment

Owner name: NETSCAPE COMMUNICATIONS CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KWAN, NANG KON;REEL/FRAME:012098/0965

Effective date: 20010803

AS Assignment

Owner name: SUN MICROSYSTEMS, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NETSCAPE COMMUNICATIONS CORPORATION;REEL/FRAME:014335/0309

Effective date: 20020521

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: ORACLE AMERICA, INC., CALIFORNIA

Free format text: MERGER AND CHANGE OF NAME;ASSIGNORS:ORACLE USA, INC.;SUN MICROSYSTEMS, INC.;ORACLE AMERICA, INC.;REEL/FRAME:037280/0221

Effective date: 20100212

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553)

Year of fee payment: 12